Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200804-04.NASL
HistoryApr 11, 2008 - 12:00 a.m.

GLSA-200804-04 : MySQL: Multiple vulnerabilities

2008-04-1100:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
21

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

EPSS

0.028

Percentile

90.9%

The remote host is affected by the vulnerability described in GLSA-200804-04 (MySQL: Multiple vulnerabilities)

Multiple vulnerabilities have been reported in MySQL:
Mattias Jonsson reported that a 'RENAME TABLE' command against a     table with explicit 'DATA DIRECTORY' and 'INDEX DIRECTORY' options     would overwrite the file to which the symlink points     (CVE-2007-5969).
Martin Friebe discovered that MySQL does not     update the DEFINER value of a view when the view is altered     (CVE-2007-6303).
Philip Stoev discovered that the federated     engine expects the response of a remote MySQL server to contain a     minimum number of columns in query replies (CVE-2007-6304).

Impact :

An authenticated remote attacker could exploit the first vulnerability     to overwrite MySQL system tables and escalate privileges, or use the     second vulnerability to gain privileges via an 'ALTER VIEW' statement.
Remote federated MySQL servers could cause a Denial of Service in the     local MySQL server by exploiting the third vulnerability.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200804-04.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(31835);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-5969", "CVE-2007-6303", "CVE-2007-6304");
  script_xref(name:"GLSA", value:"200804-04");

  script_name(english:"GLSA-200804-04 : MySQL: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200804-04
(MySQL: Multiple vulnerabilities)

    Multiple vulnerabilities have been reported in MySQL:
    Mattias Jonsson reported that a 'RENAME TABLE' command against a
    table with explicit 'DATA DIRECTORY' and 'INDEX DIRECTORY' options
    would overwrite the file to which the symlink points
    (CVE-2007-5969).
    Martin Friebe discovered that MySQL does not
    update the DEFINER value of a view when the view is altered
    (CVE-2007-6303).
    Philip Stoev discovered that the federated
    engine expects the response of a remote MySQL server to contain a
    minimum number of columns in query replies (CVE-2007-6304).
  
Impact :

    An authenticated remote attacker could exploit the first vulnerability
    to overwrite MySQL system tables and escalate privileges, or use the
    second vulnerability to gain privileges via an 'ALTER VIEW' statement.
    Remote federated MySQL servers could cause a Denial of Service in the
    local MySQL server by exploiting the third vulnerability.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200804-04"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All MySQL users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-db/mysql-5.0.54'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C");
  script_cwe_id(264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mysql");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/04/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/mysql", unaffected:make_list("ge 5.0.54"), vulnerable:make_list("lt 5.0.54"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MySQL");
}

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

EPSS

0.028

Percentile

90.9%